Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-6133

Publication date 11 January 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.7 · Medium

Score breakdown

In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.

From the Ubuntu Security Team

Jann Horn discovered a race condition in the fork() system call in the Linux kernel. A local attacker could use this to gain access to services that cache authorizations.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 19.04 disco
Not affected
18.10 cosmic
Fixed 4.18.0-16.17
18.04 LTS bionic
Fixed 4.15.0-46.49
16.04 LTS xenial
Fixed 4.4.0-143.169
14.04 LTS trusty
Fixed 3.13.0-166.216
linux-aws 19.04 disco
Not affected
18.10 cosmic
Fixed 4.18.0-1011.13
18.04 LTS bionic
Fixed 4.15.0-1033.35
16.04 LTS xenial
Fixed 4.4.0-1077.87
14.04 LTS trusty
Fixed 4.4.0-1039.42
linux-aws-hwe 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1033.35~16.04.1
14.04 LTS trusty Not in release
linux-azure 19.04 disco
Not affected
18.10 cosmic
Fixed 4.18.0-1013.13
18.04 LTS bionic
Fixed 4.18.0-1013.13~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1040.44
14.04 LTS trusty
Fixed 4.15.0-1040.44~14.04.1
linux-azure-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.18.0-1013.13~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1040.44
14.04 LTS trusty Not in release
linux-euclid 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 19.04 disco
Not affected
18.10 cosmic
Fixed 4.18.0-1007.8
18.04 LTS bionic
Fixed 4.15.0-1028.29
16.04 LTS xenial
Fixed 4.15.0-1028.29~16.04.1
14.04 LTS trusty Not in release
linux-gcp-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.15.0-1028.29
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gke-4.15 19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-goldfish 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.18.0-16.17~18.04.1
16.04 LTS xenial
Fixed 4.15.0-46.49~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-46.49~16.04.1
14.04 LTS trusty Not in release
linux-kvm 19.04 disco
Not affected
18.10 cosmic
Fixed 4.18.0-1008.8
18.04 LTS bionic
Fixed 4.15.0-1030.30
16.04 LTS xenial
Fixed 4.4.0-1041.47
14.04 LTS trusty Not in release
linux-lts-trusty 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-vivid 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-wily 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-xenial 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-143.169~14.04.2
linux-maguro 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 19.04 disco
Not affected
18.10 cosmic
Fixed 4.15.0-1034.39
18.04 LTS bionic
Fixed 4.15.0-1034.39
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oracle 19.04 disco
Not affected
18.10 cosmic
Fixed 4.15.0-1009.11
18.04 LTS bionic
Fixed 4.15.0-1009.11
16.04 LTS xenial
Fixed 4.15.0-1009.11~16.04.1
14.04 LTS trusty Not in release
linux-raspi2 19.04 disco
Not affected
18.10 cosmic
Fixed 4.18.0-1010.12
18.04 LTS bionic
Fixed 4.15.0-1032.34
16.04 LTS xenial
Fixed 4.4.0-1104.112
14.04 LTS trusty Not in release
linux-snapdragon 19.04 disco
Not affected
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.15.0-1053.57
16.04 LTS xenial
Fixed 4.4.0-1108.113
14.04 LTS trusty Not in release
policykit-1 19.04 disco
Fixed 0.105-25
18.10 cosmic
Fixed 0.105-21ubuntu0.4
18.04 LTS bionic
Fixed 0.105-20ubuntu0.18.04.5
16.04 LTS xenial
Fixed 0.105-14.1ubuntu0.5
14.04 LTS trusty
Fixed 0.105-4ubuntu3.14.04.6

Notes


mdeslaur

This issue is better fixed in the kernel, adding kernel packages to this CVE.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux
policykit-1

Severity score breakdown

Parameter Value
Base score 6.7 · Medium
Attack vector Local
Attack complexity High
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3903-2
    • Linux kernel (HWE) vulnerabilities
    • 6 March 2019
    • USN-3934-2
    • PolicyKit vulnerability
    • 2 September 2019
    • USN-3901-1
    • Linux kernel vulnerabilities
    • 5 March 2019
    • USN-3901-2
    • Linux kernel (HWE) vulnerabilities
    • 5 March 2019
    • USN-3910-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 15 March 2019
    • USN-3910-1
    • Linux kernel vulnerabilities
    • 15 March 2019
    • USN-3908-1
    • Linux kernel vulnerability
    • 12 March 2019
    • USN-3908-2
    • Linux kernel (Trusty HWE) vulnerability
    • 13 March 2019
    • USN-3903-1
    • Linux kernel vulnerabilities
    • 6 March 2019

Other references